Research on K-Anonymity Algorithm in Privacy Protection

Article Preview

Abstract:

Nowadays, people pay great attention to the privacy protection, therefore the technology of anonymization has been widely used. However, most of current methods strictly depend on the predefined ordering relation on the generalization layer or attribute domain, making the anonymous result is a high degree of information loss, thereby reducing the availability of data. In order to solve the problem, we propose a K-Members Clustering Algorithm to reduce the information loss, and improve the performance of k-anonymity in privacy protection.

You might also be interested in these eBooks

Info:

Periodical:

Advanced Materials Research (Volumes 756-759)

Pages:

3471-3475

Citation:

Online since:

September 2013

Export:

Price:

Permissions CCC:

Permissions PLS:

Сopyright:

© 2013 Trans Tech Publications Ltd. All Rights Reserved

Share:

Citation:

[1] J. Han and M. Kamber. Data Mining: Concepts and Techniques. 2nd edition, San Francisco: Morgan Kaufmann Publishers, (2006).

Google Scholar

[2] V.S. Verykios, E. Bertino, I.N. Fovino, L.P. Provenza, Y. Saygin, and Y. Theodoridis. State-of-the-Art in Privacy Preserving Data Mining[J]. ACM SIGMOD Record, 2004, 3(1): 50-57.

DOI: 10.1145/974121.974131

Google Scholar

[3] R. Sandhu and P. Samarati, Access Control: Principles and Practice, IEEE Communications Magazine, Vol. 32, No. 9, September 1994, pp.40-48.

DOI: 10.1109/35.312842

Google Scholar

[4] Samarati P, Proteeting respondents' identities in microdata release. " Proc of the TKDE, 01: 1010-1027, (2001).

Google Scholar

[5] Samarati P, Sweeney L. Generalizing, Data to provide anonymity when disclosing information, Proc of the 17th ACM SIGACT-SIGMOD-SIGART Symposium on Principles of Database Systems. New York: ACM Press, (1998).

DOI: 10.1145/275487.275508

Google Scholar

[6] Byun J W , Kamra A, Bertino E, et a1. Eficient k-anonymization using clustering techniques,. LNCS 4443: Proceedings of DAS-FAA 2007. Berlin Heidelberg: Springer-Verlag, 2007: 188-200.

Google Scholar

[7] Machanavajjhala A, Gehrke J, Kifer D. l-diversity: privacy beyond k-anonymity[J],. ACM Transactions on Kn owledge Discovery from Data. New York: ACM Press, 2007, 1(1): 24-35.

DOI: 10.1145/1217299.1217302

Google Scholar

[8] Wang Zhihui, Xu Jian, Wang wei. Clustering data based on anonymous,. Journal of Software, 2010, 21(4): 680-693.

Google Scholar

[9] Sweeney L. K-anonymity. A model for protecting privacy,. International Journal of Uncertainty,Fuzziness and Knowledge—based Systems, 2002, 10(5): 557—570.

DOI: 10.1142/s0218488502001648

Google Scholar